General

  • Target

    02733f8822f5f4e84e08914d9984522587333257fa6fe0bfce7081f145a582ad

  • Size

    455KB

  • Sample

    240428-etndgagb61

  • MD5

    40bb045a8c13dce44dcfe8f325d990b9

  • SHA1

    0d6f23f9afeabd47791c5d135d1757fcfeb932b4

  • SHA256

    02733f8822f5f4e84e08914d9984522587333257fa6fe0bfce7081f145a582ad

  • SHA512

    f03e9e6c3ec8b0dcad81053ddb0768db61c34eaeb47f09b8b17b97a91c823af23099c27c9de2e28aab6abf817340eac13d45162e5a37dd61de9493e16015e33a

  • SSDEEP

    6144:dndKNo69iOHScmTvdTtWxM0xJe5oTBCLV9n7s3ODE8:dnsN9SJZTtWxM0T3cnI3wE8

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.62

Attributes
  • url_path

    /902e53a07830e030.php

Targets

    • Target

      02733f8822f5f4e84e08914d9984522587333257fa6fe0bfce7081f145a582ad

    • Size

      455KB

    • MD5

      40bb045a8c13dce44dcfe8f325d990b9

    • SHA1

      0d6f23f9afeabd47791c5d135d1757fcfeb932b4

    • SHA256

      02733f8822f5f4e84e08914d9984522587333257fa6fe0bfce7081f145a582ad

    • SHA512

      f03e9e6c3ec8b0dcad81053ddb0768db61c34eaeb47f09b8b17b97a91c823af23099c27c9de2e28aab6abf817340eac13d45162e5a37dd61de9493e16015e33a

    • SSDEEP

      6144:dndKNo69iOHScmTvdTtWxM0xJe5oTBCLV9n7s3ODE8:dnsN9SJZTtWxM0T3cnI3wE8

    • Detect ZGRat V1

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Stealc

      Stealc is an infostealer written in C++.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks